B1txor20 Analysis

IOB - Indicator of Behavior (1000)

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Lang

en266
de108
es96
ru86
pl72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Country

de108
cn102
es96
ru84
pl72

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Actors

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Activities

Interest

Timeline

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Type

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vendor

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Product

Campcodes Online Job Finder System10
code-projects Client Details System8
Kashipara Food Management System8
SourceCodester Laundry Management System6
SourceCodester Lost and Found Information System6

The data in this chart does not reflect real data. It is dummy data, distorted and not usable in any way. You need an additional purchase to unlock this view to get access to more details of real data.

Vulnerabilities

#VulnerabilityBaseTemp0dayTodayExpRemEPSSCTICVE
1SourceCodester Aplaya Beach Resort Online Reservation System index.php cross site scripting3.53.2$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2024-3357
2Skype Client Chat Unicode unknown vulnerability5.45.1$5k-$25k$0-$5kProof-of-ConceptOfficial Fix0.000000.00
3w3c Unicorn ValidatorNuMessage.java ValidatorNuMessage cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000730.03CVE-2021-4296
4PHPGurukul Restaurant Table Booking System Reservation Request index.php cross site scripting4.44.3$0-$5k$0-$5kNot DefinedNot Defined0.000560.03CVE-2023-6075
5Munsoft Easy Outlook Express Recovery Registration Key denial of service4.03.9$0-$5k$0-$5kProof-of-ConceptNot Defined0.000420.03CVE-2024-1187
6cojoben Coco Blog blog-web.php sql injection6.35.5$0-$5k$0-$5kProof-of-ConceptNot Defined0.000000.04
7LinZhaoguan pb-cms Comment cross site scripting4.14.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000510.23CVE-2024-0776
8XenForo ZIP Archive path traversal5.55.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000450.00CVE-2024-25006
9Plone Request access control4.34.2$0-$5k$0-$5kNot DefinedNot Defined0.000430.00CVE-2024-22889
10CodeAstro Vehicle Booking System User Registration usr-register.php cross site scripting4.94.8$0-$5k$0-$5kProof-of-ConceptNot Defined0.000520.03CVE-2024-0345
11SourceCodester Kortex Lite Advocate Office Management System register_case.php sql injection4.74.3$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.13CVE-2024-3621
12NHN TOAST UI Chart Legend cross site scripting4.44.3$0-$5k$0-$5kNot DefinedOfficial Fix0.000800.06CVE-2021-4325
13ctrlo lenio contractor.tt cross site scripting3.53.4$0-$5k$0-$5kNot DefinedOfficial Fix0.000540.05CVE-2021-4255
14Fujian Kelixin Communication Command and Dispatch Platform pwd_update.php sql injection6.35.7$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.00CVE-2024-2621
15D-Link DAR-7000/DAR-8000 web.php unrestricted upload7.17.0$5k-$25k$0-$5kProof-of-ConceptUnavailable0.001140.04CVE-2023-5150
16code-projects Client Details System HTTP POST Request regester.php sql injection6.16.0$0-$5k$0-$5kProof-of-ConceptNot Defined0.000630.13CVE-2023-7139
17Cisco ASA/Firepower Threat Defense Session Initiation Protocol input validation6.96.8$5k-$25k$0-$5kNot DefinedOfficial Fix0.064980.00CVE-2018-15454
18code-projects Library Management System login.php sql injection7.36.6$0-$5k$0-$5kProof-of-ConceptNot Defined0.000450.06CVE-2023-7109

IOC - Indicator of Compromise (50)

These indicators of compromise highlight associated network ressources which are known to be part of research and attack activities.

IDIP addressHostnameActorCampaignsIdentifiedTypeConfidence
15.2.69.50B1txor2003/15/2022verifiedHigh
223.129.64.216B1txor2003/15/2022verifiedHigh
323.154.177.4B1txor2003/15/2022verifiedHigh
445.13.104.179nosoignons.cust.milkywan.netB1txor2003/15/2022verifiedHigh
545.61.185.90MiamiTor4.usB1txor2003/15/2022verifiedHigh
645.154.255.147cust-147.keff.orgB1txor2003/15/2022verifiedHigh
746.166.139.111B1txor2003/15/2022verifiedHigh
851.15.43.205205-43-15-51.instances.scw.cloudB1txor2003/15/2022verifiedHigh
962.102.148.68B1txor2003/15/2022verifiedHigh
1062.102.148.69B1txor2003/15/2022verifiedHigh
11XX.XX.XX.XXxxxxxx-xxx.xxxxxxxxxx.xx.xxXxxxxxxx03/15/2022verifiedHigh
12XXX.XXX.XX.XXXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx03/15/2022verifiedHigh
13XXX.XXX.XXX.XXX.Xxxxxxxx03/15/2022verifiedHigh
14XXX.XXX.XX.XXxxxxxx.xxx-xxxx.xxxxxxxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
15XXX.XX.XX.XXxxxxxxx03/15/2022verifiedHigh
16XXX.XX.XXX.XXxxx-xxxxx-xxxxxx.xxxx.xxXxxxxxxx03/15/2022verifiedHigh
17XXX.XX.XXX.XXXxxxxxxx03/15/2022verifiedHigh
18XXX.XX.XX.XXxxxxx.xxx.xxXxxxxxxx03/15/2022verifiedHigh
19XXX.XXX.XX.XXXXxxxxxxx03/15/2022verifiedHigh
20XXX.XXX.XX.XXxxxxx.xxxxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
21XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
22XXX.XXX.XXX.XXXxxx-xxxx-xx.xxxx.xxxxxxx.xxXxxxxxxx03/15/2022verifiedHigh
23XXX.XXX.XXX.Xxxxxxxxx.xxx-xxxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
24XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
25XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
26XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
27XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
28XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
29XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
30XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
31XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
32XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
33XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
34XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
35XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
36XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
37XXX.XXX.XXX.XXxxx-xxxx-xx.xxx-xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
38XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
39XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
40XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
41XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
42XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
43XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
44XXX.XXX.XXX.XXXxxx-xxxx-xxx.xxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
45XXX.XXX.XXX.XXXxxx.xxx.xxx.xxx.xxxx.xxx.xxXxxxxxxx03/15/2022verifiedHigh
46XXX.XX.XXX.XXXx.xxx-xxxx.xxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
47XXX.XX.XXX.XXXxxxxxx.xxx.xx.xxx.xxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
48XXX.XX.XXX.XXxxxxxx.xxxxxxxxx.xxxXxxxxxxx03/15/2022verifiedHigh
49XXX.XXX.XX.XXXxxxxxxx03/15/2022verifiedHigh
50XXX.XXX.XXX.XXxxx.xxxx.xxx.xxxxx.xx.xxxXxxxxxxx03/15/2022verifiedHigh

TTP - Tactics, Techniques, Procedures (22)

Tactics, techniques, and procedures summarize the suspected MITRE ATT&CK techniques used. This data is unique as it uses our predictive model for actor profiling.

IDTechniqueClassVulnerabilitiesAccess VectorTypeConfidence
1T1006CAPEC-126CWE-22, CWE-24, CWE-29Path TraversalpredictiveHigh
2T1040CAPEC-102CWE-319Authentication Bypass by Capture-replaypredictiveHigh
3T1055CAPEC-10CWE-74Improper Neutralization of Data within XPath ExpressionspredictiveHigh
4T1059CAPEC-242CWE-94, CWE-1321Argument InjectionpredictiveHigh
5T1059.007CAPEC-209CWE-79Cross Site ScriptingpredictiveHigh
6TXXXXCAPEC-122CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxx Xxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
7TXXXX.XXXCAPEC-16CWE-XXX, CWE-XXXXxxx-xxxxx XxxxxxxxxxxpredictiveHigh
8TXXXXCAPEC-136CWE-XX, CWE-XXXxxxxxx Xxxxx Xx Xxxxxxxxxx Xxxxxxxxxx XxxxxxxxxpredictiveHigh
9TXXXX.XXXCAPEC-178CWE-XXX, CWE-XXXXxxx XxxxxxxxpredictiveHigh
10TXXXXCAPEC-0CWE-XXXXXxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxx Xxxxxxxx Xxxx Xx X Xxxxxxxx XxxxxxpredictiveHigh
11TXXXXCAPEC-1CWE-XXXXxxxxxxxxx XxxxxxpredictiveHigh
12TXXXX.XXXCAPEC-492CWE-XXXXXxxxxxxxxxx Xxxxxxx Xxxxxxxxxx XxxxxxxxxxpredictiveHigh
13TXXXXCAPEC-108CWE-XXXxx XxxxxxxxxpredictiveHigh
14TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxx XxxxxxxxxxxxxpredictiveHigh
15TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxx XxxxxxxxxxpredictiveHigh
16TXXXXCAPEC-38CWE-XXXXxxxxxxxx Xxxxxx XxxxpredictiveHigh
17TXXXX.XXXCAPEC-142CWE-XXXXxxxxxxx Xx Xxx Xxxxxxx Xx X Xxxxxxxx XxxxxxxxpredictiveHigh
18TXXXX.XXXCAPEC-459CWE-XXXXxxxxxxx Xxxxxxxxxxx XxxxxxxxxxpredictiveHigh
19TXXXXCAPEC-116CWE-XXX, CWE-XXX, CWE-XXXXxxxxxxxxx Xx Xxxxxxx Xxxxx Xxxxxxx Xxxxxxxxx XxxxxxxxxxxpredictiveHigh
20TXXXXCAPEC-112CWE-XXX, CWE-XXXXxxxxxxxxxxxx XxxxxxpredictiveHigh
21TXXXX.XXXCAPEC-0CWE-XXX, CWE-XXXXxx Xxxxxxxxxx XxxxxpredictiveHigh
22TXXXX.XXXCAPEC-1CWE-XXXXxxxxxxxxx Xxxxxxxxxxxxxx Xx Xxxxxxxx Xxxx XxxxxxxxxpredictiveHigh

IOA - Indicator of Attack (441)

These indicators of attack list the potential fragments used for technical activities like reconnaissance, exploitation, privilege escalation, and exfiltration. This data is unique as it uses our predictive model for actor profiling.

IDClassIndicatorTypeConfidence
1File/Account/login.phppredictiveHigh
2File/actuator/heapdumppredictiveHigh
3File/adminpredictiveLow
4File/admin-manage-user.phppredictiveHigh
5File/admin/?page=borrow/view_borrowpredictiveHigh
6File/admin/add_ikev2.phppredictiveHigh
7File/admin/attendance_row.phppredictiveHigh
8File/admin/ballot_up.phppredictiveHigh
9File/admin/booktime.phppredictiveHigh
10File/admin/cashadvance_row.phppredictiveHigh
11File/admin/clientview.phppredictiveHigh
12File/admin/config_ISCGroupNoCache.phppredictiveHigh
13File/admin/courses/view_course.phppredictiveHigh
14File/admin/edit-accepted-appointment.phppredictiveHigh
15File/admin/edit-services.phppredictiveHigh
16File/admin/edit_category.phppredictiveHigh
17File/admin/edit_product.phppredictiveHigh
18File/admin/edit_teacher.phppredictiveHigh
19File/admin/employee/controller.phppredictiveHigh
20File/admin/employee/index.phppredictiveHigh
21File/admin/employee_row.phppredictiveHigh
22File/admin/forgot-password.phppredictiveHigh
23File/admin/info_deal.phppredictiveHigh
24File/admin/list_resource_icon.php?action=deletepredictiveHigh
25File/admin/login.phppredictiveHigh
26File/admin/manage-users.phppredictiveHigh
27File/admin/orders/view_order.phppredictiveHigh
28File/admin/positions_row.phppredictiveHigh
29File/admin/regester.phppredictiveHigh
30File/admin/search.phppredictiveHigh
31File/admin/singlelogin.phppredictiveHigh
32File/admin/students/manage_academic.phppredictiveHigh
33File/admin/students/update_status.phppredictiveHigh
34File/admin/tag.phppredictiveHigh
35File/admin/twitter.phppredictiveHigh
36File/admin/user/controller.phppredictiveHigh
37File/admin/user/index.phppredictiveHigh
38File/admin/vacancy/controller.phppredictiveHigh
39File/admin/vacancy/index.phppredictiveHigh
40File/admin/view_sendlist.phppredictiveHigh
41File/adminPage/conf/reloadpredictiveHigh
42File/adminPage/conf/saveCmdpredictiveHigh
43File/adminPage/main/uploadpredictiveHigh
44File/adminPage/www/addOverpredictiveHigh
45File/admin_ping.htmpredictiveHigh
46File/admin_route/dec_service_credits.phppredictiveHigh
47File/api/predictiveLow
48File/api/browserextension/UpdatePassword/predictiveHigh
49File/api/client/editemedia.phppredictiveHigh
50File/app/ajax/search_sales_report.phppredictiveHigh
51File/app/sys1.phppredictiveHigh
52File/application/controller/Pelanggan.phppredictiveHigh
53File/application/controller/Pengeluaran.phppredictiveHigh
54File/application/index/controller/Screen.phppredictiveHigh
55File/xxxxx/xxxxx.xxxpredictiveHigh
56File/xxxx/xxxxxx/xxxxxx/xxxxxx.xxpredictiveHigh
57File/xxxxxxx/xxxxxxxx.xxxpredictiveHigh
58File/xxx-xxx/xxxxxxx.xxxpredictiveHigh
59File/xxx-xxx/xxxx.xxxpredictiveHigh
60File/xxx-xxx/xxxx/xxxx-xxxxxxxxxx.xxpredictiveHigh
61File/xxx-xxx/xxx_xxxxxxx.xxxpredictiveHigh
62File/xx_xxxx/xxxxx/xxxxxx/xxxxxxxxx/predictiveHigh
63File/xxxxxxx/xxxxx.xxxpredictiveHigh
64File/xxxxxxx/xxxxxx.xxxpredictiveHigh
65File/xxxxxxxxxx/xxxpredictiveHigh
66File/xxxxxxx/xxxxxxx_xxxxx.xxxpredictiveHigh
67File/xxxxxxx/xxxxxxxx_xxxx.xxxpredictiveHigh
68File/xxxxx/xxxxxpredictiveMedium
69File/xxxxxx.xxx?xxx=xxx&xxx=___x_x_x_x_x_x_x_xxx___predictiveHigh
70File/xxxxxx/xxxxxx/xxxxxxxxxxxxxxxxx?xxxxxxxxxx=&xxxxxxxxxxx=&xxxxxxxxxxx=predictiveHigh
71File/xxxx-xxxxxxx.xxxpredictiveHigh
72File/xxxxxxxx/xxxxxx-xxxxxxxx.xxx?xxxxxxxx=xpredictiveHigh
73File/xxxxxxxx/xxxxxx-xxxxxxx.xxxpredictiveHigh
74File/xxx/xxxxxxx/xxxxxx_xxxx.xxpredictiveHigh
75File/xxxxxx/xxxxxxxxxxpredictiveHigh
76File/xxxxxx/xxxxxxxxpredictiveHigh
77File/xxxxxx/xxxxxxxxxxxxxxxxxxxxxpredictiveHigh
78File/xxxxxx/xxxxxxpredictiveHigh
79File/xxxxxx/xxxxxxxxxxxxxxxxxpredictiveHigh
80File/xxxxxx/xxxxxxxxxxxxxxxxxxpredictiveHigh
81File/xxxxxx/xxxxxxxxxxxpredictiveHigh
82File/xxxxxx/xxxxxxxxxxxxxpredictiveHigh
83File/xxxxxx/xxxxxxxxxxxxxxxxxxxxpredictiveHigh
84File/xxxxxx/xxxxxxxxxxxxpredictiveHigh
85File/xxxxxx/xxxxxxxxxxxpredictiveHigh
86File/xxxxxxxxxx.xxxpredictiveHigh
87File/xxx/xx_xxxx.xxx?xxxx=xxxxxxxxxxxx&xxxx=predictiveHigh
88File/xxxxx.xxxpredictiveMedium
89File/xxxxxxxx/xxxxpredictiveHigh
90File/xxxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
91File/xxx/xxxxxxxxxxxxx.xxxpredictiveHigh
92File/xxxxxpredictiveLow
93File/xxxxx.xxx?x=xxxxx&x=xxxxx&x=xxxxxxx_xxxxpredictiveHigh
94File/xxxx.xxxpredictiveMedium
95File/xxxxxxxxxx/xxxxx/xxxxxxxxxx/xxxxxpredictiveHigh
96File/xxxxxxxxxxxxx.xxpredictiveHigh
97File/xxxxx/xxxxxxxxxxx/xxxxpredictiveHigh
98File/x/xxx/xxxxxpredictiveMedium
99File/xxxxxxxxx/xxxxxx/x_xxxxx.xxxpredictiveHigh
100File/xxx-xxx/xxxxx/predictiveHigh
101File/xxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxx/predictiveHigh
102File/xxxx_xx/xxxxxxxx.x_xxxxxxxxxpredictiveHigh
103File/xxxxxxxx/xxxxx.xxxpredictiveHigh
104File/xxxxxx/xxxxxxxxxxx/x.x.x/xxxxxx/xxxxxxxxxxx.xxxpredictiveHigh
105File/xxxxxx-xxxxxxpredictiveHigh
106File/xxxxx_xxxxx/xxxxxxxxxxxx.xxxpredictiveHigh
107File/xxxxxxxxx/xxxxx.xxxpredictiveHigh
108File/xxxxxxxxx/xxxxxxxxx.xxxpredictiveHigh
109File/xxxxxxxxx/xxxxxxxx.xxxpredictiveHigh
110File/xxxxxx/xxxx/xxxxpredictiveHigh
111File/xxxxxx/xxxxxxxx/xxxxpredictiveHigh
112File/xxxx-xxxxxxx.xxxpredictiveHigh
113File/xxxxxxxxx.xxxpredictiveHigh
114File/xxxx/xxxxxx-xxxxx.xxxpredictiveHigh
115File/xxxx/xxxxxx.xxxpredictiveHigh
116File/xxxxxxxx/xxxxxxxxxxxxxxx.xxxpredictiveHigh
117File/xxxxxxxx/xxx.xxxpredictiveHigh
118File/xxxxxxx.xxpredictiveMedium
119Filexxxxxxxxx.xxxpredictiveHigh
120File?xxxx=xxxxx/xxxxpredictiveHigh
121Filexxx-xxxxxxxx.xxxpredictiveHigh
122Filexxx-xxxx.xxxpredictiveMedium
123Filexxxxxxxxxxxxxxxxx.xxxpredictiveHigh
124Filexxxxxxxxxxx_xxxx.xxxpredictiveHigh
125Filexxxxxxxx_xxxxx.xxxpredictiveHigh
126Filexxx_xxxxx.xxxpredictiveHigh
127Filexxxxx/?x=xxxx&x=xxxxx_xxxx&x=xxxxxxxxxxxxxpredictiveHigh
128Filexxxxx/?xxxx=xxxxxxxxxx/xxxx_xxxxxxxxpredictiveHigh
129Filexxxxx/?xxxx=xxxxx/xxxxxx_xxxxpredictiveHigh
130Filexxxxx/?xxxx=xxxxx/xxxx_xxxxpredictiveHigh
131Filexxxxx/xxxxxxxxx.xxxpredictiveHigh
132Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
133Filexxxxx/xxxxxxxx/xxxxx.xxxpredictiveHigh
134Filexxxxx/xxxx-xxxxxx-xxxxxxxxxxxxxx.xxxpredictiveHigh
135Filexxxxx/xxxxxx-xxxxxx.xxxpredictiveHigh
136Filexxxxx/xxx_xxxxxxx/xxxxx.xxxpredictiveHigh
137Filexxxxx/xxx_xxxxx/xxxxxxxxxx.xxx?xxxxxx=xxxpredictiveHigh
138Filexxxxx/xxx_xxxxx/xxxxx.xxxpredictiveHigh
139Filexxxxx/xxxxxxxx/xxxx/xxx_xxxxx_xx_xxxx.xxxpredictiveHigh
140Filexxxxx/xxxxx/xxxxx.xxxpredictiveHigh
141Filexxxxx/xxxxxxxx.xxxpredictiveHigh
142Filexxxxx/xxxxx/xxxxxxxxxx.xxxpredictiveHigh
143Filexxxxx/xxxxxxxx/xxxxxxxxx/xxxx.xxxxpredictiveHigh
144Filexxxx.xxxpredictiveMedium
145Filexxxxxxxxxxxxx.xxxpredictiveHigh
146Filexxxxxxxxxxxxxxx.xxxpredictiveHigh
147Filexxx/xxxxxx/xxxx_xxxx.xxxpredictiveHigh
148Filexxx/xxxxxx/xxxx/xxx_xxxxxx.xxxpredictiveHigh
149Filexxx/xxxxxxxx/xxxpredictiveHigh
150Filexxx/xxxx/xxxxxxxxx/xxxxxxx.xxxpredictiveHigh
151Filexxx/xxxxxx/xxxxxxxx.xxpredictiveHigh
152Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/xxx/xxxxx.xxxpredictiveHigh
153Filexxxxxxxxxxx/xxxxx/xxxxxxxxxx/x/xxxx.xxxpredictiveHigh
154Filexxxxxx/xx/xxxxxxxxxxxx.xxpredictiveHigh
155Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
156Filexxx-xxxxxxx.xxxpredictiveHigh
157Filexxxxxx.xxxpredictiveMedium
158Filexxx/xxxxxpredictiveMedium
159Filexxxx-xxx.xxxpredictiveMedium
160Filexxxxxxx-xxxxxxx.xxxpredictiveHigh
161Filexxxxxxxxxxxxxx.xxxpredictiveHigh
162Filexxxxxxx.xxxpredictiveMedium
163Filexxxxx-xxxxxx.xxxpredictiveHigh
164Filexxxxx.xxxpredictiveMedium
165Filexxxxxxxxx.xxxpredictiveHigh
166Filexxxxxx/xxxxxxx.xxxpredictiveHigh
167Filexxxxxxxx.xxxpredictiveMedium
168Filexxxxxxxx.xpredictiveMedium
169Filexxxx-xxxxxx/xxx/xxxx/xxxx/xx/x_xxxxxxxx/xxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
170Filexxxx-xxxxxxx.xxxpredictiveHigh
171Filexxxxxxxxxxx.xxxpredictiveHigh
172Filexxxxxxx-xx-xxxxx.xxxpredictiveHigh
173Filexxxxx_xxxx.xxxpredictiveHigh
174Filexxxx_xxxxx.xxxpredictiveHigh
175Filexxxx_xxxxxxxx.xxxpredictiveHigh
176Filexxxxxxx/xxxx_xxxx.xpredictiveHigh
177Filexxxxxx.xxxpredictiveMedium
178Filexxxxxxxxxxxxxxxx.xxxpredictiveHigh
179Filexxxxx/xxxxx/xxxxxx.xxxpredictiveHigh
180Filexxxx.xpredictiveLow
181Filexxxxxxx.xxpredictiveMedium
182Filexxxxxxx.xxx.xxxpredictiveHigh
183Filexxxxx.xxxpredictiveMedium
184Filexxxxx.xxx?xxxx=xxxx_xxxxxxxxpredictiveHigh
185Filexxxxxxx/xxxxxxx_xxxx.xx.xxxpredictiveHigh
186Filexxxx_xxxx_xxxx.xxxpredictiveHigh
187Filexxxxxxx.xxxpredictiveMedium
188Filexxxxx/xxxxx.xxpredictiveHigh
189Filexxx/xxxxx/xxxxxxxx/xxxx/xxxxxxx_xxxxxxxxx.xxpredictiveHigh
190Filexxx/xxxxxxxx.xxpredictiveHigh
191Filexxxxxxxxxxxxx.xxxpredictiveHigh
192Filexxxxx.xxpredictiveMedium
193Filexxxxx.xxxpredictiveMedium
194Filexxxxxxxxxx.xxxpredictiveHigh
195Filexxxxx\xxxxx.xxxpredictiveHigh
196Filexxxxxxx.xxpredictiveMedium
197Filexxxx.xxxxpredictiveMedium
198Filexxxx.xxpredictiveLow
199Filexxxxxxx_xxxxxxxxxxxx.xxxpredictiveHigh
200Filexxxxx_xxxxx/xx_xxxxxxx.xpredictiveHigh
201Filexxxxxxx_xxxxx.xxxpredictiveHigh
202Filexxxxxxx/xxxxxxx/xxxxxx/xxxxxxxxx_xxxxxxx.xxxpredictiveHigh
203Filexxx_xxxxx_xxxx.xpredictiveHigh
204Filexxxxxxxx.xxxpredictiveMedium
205Filexxxx/xxx/xxxx/xxxx/xxx/xxxxxxx/xxxxxx/xxxxxxxxxxxxxxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
206Filexxxxxxxx/xxxx-xxxxxxxxxxxx/xxx/xxxxxxxxxxxxxxxx.xxpredictiveHigh
207Filexxxxx_xxxxxx_xxxxxx.xxxpredictiveHigh
208Filexxxxx.xpredictiveLow
209Filexxxxxxxxx_xxxx_xxxxxx.xxxpredictiveHigh
210Filexxx/xxx/xxxxx/xxxxxx.xxxpredictiveHigh
211Filexxxxxxx/xxx_xxxxxxx.xpredictiveHigh
212Filexxxxxxx.xxpredictiveMedium
213Filexxxxx.xpredictiveLow
214Filexxxxxxx/xxxxxxxxxx.xxpredictiveHigh
215Filexxxxxx/xxxxxxx.xxxpredictiveHigh
216Filexxxxxx-xxxxx/xxxx.xxpredictiveHigh
217Filexxxxxxxx_xxxx_xxxxxxx_xxx.xxxpredictiveHigh
218Filexxxxxxxx_xxxx_xxxxxxx_xxxxxx.xxxpredictiveHigh
219Filexxxxx.xxxpredictiveMedium
220Filexxxxxxxxxxxxx.xxxpredictiveHigh
221Filexxxxxxxxx/xxxx/xxxxxxxxx.xxxpredictiveHigh
222Filexxxxxxxxxx_xxxxpredictiveHigh
223Filexxxxxx.xxxpredictiveMedium
224Filexxxxxx_xxxx.xxxpredictiveHigh
225Filexxxxxxx_xxxxx.xxxpredictiveHigh
226Filexxxxxxxxxx/xx/xxxxxx.xxpredictiveHigh
227Filexxx/xxxxxxxxxxxxx.xxpredictiveHigh
228Filexxx/xxxx/xxxx/xx/xxxxxxx/xxxxxxx/xxxxxxxxxxxxxx.xxxxpredictiveHigh
229Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxx/xxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
230Filexxx/xxxx/xxxx/xxx/xxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
231Filexxx/xxxx/xxxx/xxx/xxxxxxxxxx/xxxxxxxxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
232Filexxx/xxxxxxxxx/xxxxxxxxxxxxx/xxxxxxxxxxxx/xxxxxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
233Filexxx/xxx/xxx/xxxxxxx/xxxxxxxx/xxxx/xxxxxxxxxxxxxxxxxx.xxxxpredictiveHigh
234Filexxx/xxx/xxxxxxx/xxxx.xxxpredictiveHigh
235Filexxx/_xxxxx.xxpredictiveHigh
236Filexxxxxx/xx/xxxxxx.xxpredictiveHigh
237Filexxxxxxx.xxxpredictiveMedium
238Filexxxxxxxx.xxxpredictiveMedium
239Filexxxxxxx_xxxxxxx.xxxpredictiveHigh
240Filexxxxxxxxx/xxxxxx.xxxxpredictiveHigh
241Filexxxxx/xxxx/xxx/xxxxxx/xxxxxxxxxx_xxxxxx.xxxpredictiveHigh
242Filexxxxxxxxxx.xxxpredictiveHigh
243Filexxxxxx_xxxxx.xxxpredictiveHigh
244Filexxxxxxxxxx.xxxpredictiveHigh
245Filexxxx_xxxxxx.xxxpredictiveHigh
246Filexxx/xxxx-xxxx-xxxxxxxx.xxxpredictiveHigh
247Filexxx/xxx-xxxxxxxx.xxxpredictiveHigh
248Filexxxxx/xxxxxxxxxx.xxpredictiveHigh
249Filexxxxx/xxxxxxx/xxxx.xxpredictiveHigh
250Filexx\xxxxxxx\xxxx-xxxx.xxxpredictiveHigh
251Filexxxxxxxxxx.xxx.xxxpredictiveHigh
252Filexxxxxxx/xxxxx.xxxpredictiveHigh
253File\xxx\xxxxx\xxxxxx.xxxpredictiveHigh
254Library/xxxxxxx/xxxxxx.xxxpredictiveHigh
255Libraryxxxxxxxxxxxxxxxxxxxxxx.xxxpredictiveHigh
256Libraryxxxxxx.xxxpredictiveMedium
257Libraryxxx/xxxxx/xxxxxxxx_xxxxx.xxxpredictiveHigh
258Libraryxxxxxxxx/xxxxxxxxx/xxxxx/xxxxxxx/xxxxxxxxxx.xxxpredictiveHigh
259Argument$_xxxxxx["xxxx_xxxx_xxxxx"]predictiveHigh
260Argument$_xxxxxx['xxx_xxxx']predictiveHigh
261Argumentx_xxxx_xxxxxxpredictiveHigh
262ArgumentxxxxxxxxxpredictiveMedium
263ArgumentxxxxxpredictiveLow
264ArgumentxxxxpredictiveLow
265ArgumentxxxxxxxxxxxxpredictiveMedium
266ArgumentxxxpredictiveLow
267ArgumentxxxxxxxxpredictiveMedium
268Argumentxxxxxxxxxxxxx/xxxxxxxxxpredictiveHigh
269ArgumentxxxxxxxxpredictiveMedium
270ArgumentxxxxxxxxpredictiveMedium
271Argumentxxxxxxxx xxxx/xxxxxxxx xxxxxxxxxxxpredictiveHigh
272ArgumentxxxxxpredictiveLow
273Argumentxx_xxpredictiveLow
274Argumentxxxxxxx_xxpredictiveMedium
275ArgumentxxxpredictiveLow
276ArgumentxxxxxxxxxpredictiveMedium
277Argumentxxxxxx xxxx xxxxpredictiveHigh
278Argumentxxxxxx_xxpredictiveMedium
279ArgumentxxxpredictiveLow
280ArgumentxxxxxpredictiveLow
281ArgumentxxxxxxxxxpredictiveMedium
282ArgumentxxxxxxxpredictiveLow
283ArgumentxxxxxxxxxxxpredictiveMedium
284Argumentxxxxxxxxxx.xxxxpredictiveHigh
285ArgumentxxxxxxxxpredictiveMedium
286Argumentx_xxxxxxpredictiveMedium
287Argumentxxxx/xxxxxxpredictiveMedium
288Argumentxxxx_xxxxxxxxpredictiveHigh
289ArgumentxxxxpredictiveLow
290ArgumentxxxpredictiveLow
291Argumentxxxxxxx xxxxxxxpredictiveHigh
292ArgumentxxxxxpredictiveLow
293Argumentxxxxxxxx/xxxxpredictiveHigh
294ArgumentxxxpredictiveLow
295ArgumentxxxxxxxxxxxxxxxxxxxpredictiveHigh
296ArgumentxxxxxxpredictiveLow
297ArgumentxxxpredictiveLow
298ArgumentxxxxxpredictiveLow
299Argumentxxxxx_xxpredictiveMedium
300ArgumentxxxxxxxxxxpredictiveMedium
301ArgumentxxxpredictiveLow
302ArgumentxxxxxxpredictiveLow
303ArgumentxxxxxpredictiveLow
304Argumentxxxxx_xx/xxxx_xxxx/xxxxx/xxxxxx/xxxxxxx/xxxxxxpredictiveHigh
305ArgumentxxxxpredictiveLow
306Argumentxxxxx_xxxx/xxxxx_xxx/xxxxx_xxxx/xxxx_xxpredictiveHigh
307ArgumentxxxxpredictiveLow
308ArgumentxxxxxxxxpredictiveMedium
309ArgumentxxxxxxxxpredictiveMedium
310ArgumentxxxxxxxxpredictiveMedium
311ArgumentxxxxxpredictiveLow
312Argumentxxxx_xxxxxxpredictiveMedium
313ArgumentxxxxxxxxxpredictiveMedium
314Argumentxxxxxxxxx/xxxxxxxxpredictiveHigh
315Argumentxxxxx/xxxxx/xxxxx/xxxxxxxpredictiveHigh
316Argumentxxxx_xxxx/xxxx_xxxx/xxxxxxxpredictiveHigh
317ArgumentxxxxxxxxxpredictiveMedium
318ArgumentxxxxxxxpredictiveLow
319ArgumentxxxxxxxpredictiveLow
320ArgumentxxxxpredictiveLow
321Argumentxxxx/xxxxxxxx/xxxxxxxxpredictiveHigh
322Argumentxxxx_xxpredictiveLow
323Argumentxxxx_xxxxpredictiveMedium
324ArgumentxxxxxxpredictiveLow
325ArgumentxxpredictiveLow
326ArgumentxxpredictiveLow
327Argumentxx/xxxxxxxxpredictiveMedium
328Argumentxxxx/xxx/xxxxxxxx/xxxxx/xxxx/xxxxpredictiveHigh
329Argumentxx xxxxxxpredictiveMedium
330ArgumentxxxpredictiveLow
331ArgumentxxpredictiveLow
332ArgumentxxxxxxpredictiveLow
333Argumentxxxx_xxxx/xxxx_xxxxpredictiveHigh
334ArgumentxxxxpredictiveLow
335Argumentxxxx_xxxxpredictiveMedium
336ArgumentxxxxxxxxxxxxpredictiveMedium
337ArgumentxxxxxxxxpredictiveMedium
338ArgumentxxxxpredictiveLow
339Argumentxxxx/xxxxxxpredictiveMedium
340ArgumentxxxxpredictiveLow
341ArgumentxxxxxxxpredictiveLow
342ArgumentxxxpredictiveLow
343Argumentxxxx_xxxx_xxxxpredictiveHigh
344Argumentxxx/xxxpredictiveLow
345ArgumentxxxxxxxpredictiveLow
346Argumentxx_xxxxxx_xxxxxxxxxxxxpredictiveHigh
347ArgumentxxxxpredictiveLow
348Argumentxxx_xxxxpredictiveMedium
349Argumentxx xxxxxxxxxxxpredictiveHigh
350Argumentx/x/xx/xx/xx/xx/xx/x/xx/xx/xxx/xx/xxx/xx/xxxpredictiveHigh
351Argumentxxxx_xxxxxx/xxxxxpredictiveHigh
352Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
353Argumentxxxx_xxxxxxxx/xxxxxx_xxxxxxxx/xxxxxx_xxxxxxxxpredictiveHigh
354ArgumentxxxxpredictiveLow
355Argumentxxx xxxxxxxx/xxxxxxx xxxxxxxxpredictiveHigh
356ArgumentxxxxxxxxpredictiveMedium
357ArgumentxxxxxxxxxpredictiveMedium
358Argumentxxxxxx.xxxxxx.xxxxpredictiveHigh
359Argumentxxxxxx/xxxxxxxxxx_xxxxpredictiveHigh
360Argumentxxxxx_xxpredictiveMedium
361ArgumentxxxxpredictiveLow
362Argumentxxxx xxxxxxxxpredictiveHigh
363ArgumentxxxxxxxxpredictiveMedium
364ArgumentxxxxxxxxxxpredictiveMedium
365ArgumentxxxxxxxpredictiveLow
366Argumentxxx_xxpredictiveLow
367ArgumentxxxxxpredictiveLow
368ArgumentxxxpredictiveLow
369Argumentxxxx/xxxxxpredictiveMedium
370ArgumentxxxxxxxxxpredictiveMedium
371Argumentxxxxxxx_xxxxpredictiveMedium
372ArgumentxxxxxxxpredictiveLow
373ArgumentxxxxxxxxpredictiveMedium
374ArgumentxxxxxxxpredictiveLow
375Argumentxx-xxxxpredictiveLow
376ArgumentxxxxxxxxpredictiveMedium
377ArgumentxxxxxxpredictiveLow
378ArgumentxxxxxxxxpredictiveMedium
379Argumentxxxxxxx_xxxxpredictiveMedium
380ArgumentxxxxxxpredictiveLow
381Argumentxxxx_xxpredictiveLow
382Argumentxxxxxx[]predictiveMedium
383ArgumentxxxxxxxxxxpredictiveMedium
384ArgumentxxxxxxpredictiveLow
385ArgumentxxxxxxxxxxpredictiveMedium
386ArgumentxxxxxxxxxxpredictiveMedium
387ArgumentxxxxxpredictiveLow
388ArgumentxxxpredictiveLow
389Argumentxxxx xxxxxxxx xxxxxxpredictiveHigh
390ArgumentxxxxpredictiveLow
391ArgumentxxxxxxpredictiveLow
392Argumentxxxxx_xxxpredictiveMedium
393ArgumentxxxpredictiveLow
394ArgumentxxxpredictiveLow
395ArgumentxxxxxxxxxpredictiveMedium
396Argumentxxxxxxx_xxpredictiveMedium
397Argumentxxxx/xxxx/xxxx/xxxx/xxxxxpredictiveHigh
398Argumentxxxxxxx xxxx/xxxxxxxxxxxpredictiveHigh
399ArgumentxxxxxxpredictiveLow
400ArgumentxxxpredictiveLow
401ArgumentxxxpredictiveLow
402Argumentxxxx/xxxxxxxx/xxxx/xxxxxxxxxx/xxxxxxx/xxxxxxx_xxxxxxpredictiveHigh
403ArgumentxxxpredictiveLow
404ArgumentxxxxxpredictiveLow
405Argumentxxxxx/xxxx_xx/xxxxxx_xxxx/xxxxx/xxxx_xxxx/xxxx_xxxxx/xxxxx_xxxx/xxxxxxxxxxx/xxxxxxx_xxxx/xxxxxxx_xxxx/xxxxxxxx_xxxxxx/xxxxx_xxxx/xxxxxxpredictiveHigh
406ArgumentxxxxxxxxpredictiveMedium
407ArgumentxxxxxxpredictiveLow
408ArgumentxxxpredictiveLow
409ArgumentxxxxpredictiveLow
410ArgumentxxxxpredictiveLow
411Argumentxxxx/xxxxpredictiveMedium
412ArgumentxxxxxxxxpredictiveMedium
413Argumentxxxxxxxx/xxxxpredictiveHigh
414Argumentxxxx_xxxxxpredictiveMedium
415Argumentxxxx_xxxxpredictiveMedium
416ArgumentxxxxpredictiveLow
417ArgumentxxxxpredictiveLow
418ArgumentxxxxpredictiveLow
419Argumentxxxxxxx xxxxxpredictiveHigh
420Argumentxxx_xxxpredictiveLow
421Argumentx-xxxxxxxxx-xxxpredictiveHigh
422Input Value"><xxxxxx>xxxxx("xxx")</xxxxxx>predictiveHigh
423Input Value%xx%xx%xxxxxxxx%xxxxxxx(%xxxxx%xx)%xx/xxxxxx%xxpredictiveHigh
424Input Value'"><xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
425Input Value../predictiveLow
426Input Value../../../../../../../../../xxx/x.xxxpredictiveHigh
427Input Value../../xxxxx.xxxpredictiveHigh
428Input Value/'-xxxxx(xxxxxxxx.xxxxxx)-'x/x/x/predictiveHigh
429Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
430Input Valuex'||(xxxxxx xxxxxxxxxx xxxxx xxxx=xxxx xxx (xxxxxx xxxx xxxx(xxxxxx xxxxx(*),xxxxxx(xxxxxxxxxxxx,(xxxxxx (xxx(xxxx=xxxx,x))),xxxxxxxxxxxx,xxxxx(xxxx(x)*x))x xxxx xxxxxxxxxxx_xxxxxx.xxxxxxx xxxxx xx x)x))||'predictiveHigh
431Input Valuex"><xxxx>predictiveMedium
432Input ValuexxxxxxxxxxxxxxxxpredictiveHigh
433Input Value</xxxxx><xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
434Input Value<xxx xxxxxxxxxxxx="xxxxx("xxx)">predictiveHigh
435Input Value<xxxxxx>xxxxx(/xxx/)</xxxxxx>predictiveHigh
436Input Value<xxxxxx>xxxxx(x)</xxxxxx>predictiveHigh
437Input Value<xxxxxx>xxxxx(xxxxxxxx.xxxxxx)</xxxxxx>predictiveHigh
438Input Value<xxxxx/xxx=x xxxxxxx=xxxxx(xxxxxxxx.xxxxxx)>predictiveHigh
439Input ValuexxpredictiveLow
440Input ValuexxxxxxxxxxpredictiveMedium
441Input Valuexxx_xxxxxxxxxpredictiveHigh

References (2)

The following list contains external sources which discuss the actor and the associated activities:

Do you want to use VulDB in your project?

Use the official API to access entries easily!